#[non_exhaustive]pub enum Technique {
Show 139 variants
Unspecified,
DataObfuscation,
DataObfuscationSteganography,
OsCredentialDumping,
OsCredentialDumpingProcFilesystem,
OsCredentialDumpingEtcPasswordAndEtcShadow,
DataFromLocalSystem,
AutomatedExfiltration,
ObfuscatedFilesOrInfo,
Steganography,
CompileAfterDelivery,
CommandObfuscation,
ScheduledTransfer,
SystemOwnerUserDiscovery,
Masquerading,
MatchLegitimateNameOrLocation,
BootOrLogonInitializationScripts,
StartupItems,
NetworkServiceDiscovery,
ScheduledTaskJob,
ScheduledTaskJobCron,
ContainerOrchestrationJob,
ProcessInjection,
InputCapture,
InputCaptureKeylogging,
ProcessDiscovery,
CommandAndScriptingInterpreter,
UnixShell,
Python,
ExploitationForPrivilegeEscalation,
PermissionGroupsDiscovery,
CloudGroups,
IndicatorRemoval,
IndicatorRemovalClearLinuxOrMacSystemLogs,
IndicatorRemovalClearCommandHistory,
IndicatorRemovalFileDeletion,
IndicatorRemovalTimestomp,
IndicatorRemovalClearMailboxData,
ApplicationLayerProtocol,
Dns,
SoftwareDeploymentTools,
ValidAccounts,
DefaultAccounts,
LocalAccounts,
CloudAccounts,
FileAndDirectoryDiscovery,
AccountDiscoveryLocalAccount,
Proxy,
ExternalProxy,
MultiHopProxy,
AccountManipulation,
AdditionalCloudCredentials,
AdditionalCloudRoles,
SshAuthorizedKeys,
AdditionalContainerClusterRoles,
MultiStageChannels,
IngressToolTransfer,
NativeApi,
BruteForce,
AutomatedCollection,
SharedModules,
DataEncoding,
StandardEncoding,
AccessTokenManipulation,
TokenImpersonationOrTheft,
CreateAccount,
LocalAccount,
DeobfuscateDecodeFilesOrInfo,
ExploitPublicFacingApplication,
SupplyChainCompromise,
CompromiseSoftwareDependenciesAndDevelopmentTools,
ExploitationForClientExecution,
UserExecution,
LinuxAndMacFileAndDirectoryPermissionsModification,
DomainPolicyModification,
DataDestruction,
DataEncryptedForImpact,
ServiceStop,
InhibitSystemRecovery,
FirmwareCorruption,
ResourceHijacking,
NetworkDenialOfService,
CloudServiceDiscovery,
StealApplicationAccessToken,
AccountAccessRemoval,
TransferDataToCloudAccount,
StealWebSessionCookie,
CreateOrModifySystemProcess,
EventTriggeredExecution,
BootOrLogonAutostartExecution,
KernelModulesAndExtensions,
ShortcutModification,
AbuseElevationControlMechanism,
AbuseElevationControlMechanismSetuidAndSetgid,
AbuseElevationControlMechanismSudoAndSudoCaching,
UnsecuredCredentials,
CredentialsInFiles,
BashHistory,
PrivateKeys,
SubvertTrustControl,
InstallRootCertificate,
CompromiseHostSoftwareBinary,
CredentialsFromPasswordStores,
ModifyAuthenticationProcess,
PluggableAuthenticationModules,
MultiFactorAuthentication,
ImpairDefenses,
DisableOrModifyTools,
IndicatorBlocking,
DisableOrModifyLinuxAuditSystem,
HideArtifacts,
HiddenFilesAndDirectories,
HiddenUsers,
ExfiltrationOverWebService,
ExfiltrationToCloudStorage,
DynamicResolution,
LateralToolTransfer,
HijackExecutionFlow,
HijackExecutionFlowDynamicLinkerHijacking,
ModifyCloudComputeInfrastructure,
CreateSnapshot,
CloudInfrastructureDiscovery,
DevelopCapabilities,
DevelopCapabilitiesMalware,
ObtainCapabilities,
ObtainCapabilitiesMalware,
ObtainCapabilitiesVulnerabilities,
ActiveScanning,
ScanningIpBlocks,
StageCapabilities,
UploadMalware,
ContainerAdministrationCommand,
DeployContainer,
EscapeToHost,
ContainerAndResourceDiscovery,
ReflectiveCodeLoading,
StealOrForgeAuthenticationCertificates,
FinancialTheft,
UnknownValue(UnknownValue),
}Expand description
MITRE ATT&CK techniques that can be referenced by Security Command Center findings. See: https://attack.mitre.org/techniques/enterprise/
§Working with unknown values
This enum is defined as #[non_exhaustive] because Google Cloud may add
additional enum variants at any time. Adding new variants is not considered
a breaking change. Applications should write their code in anticipation of:
- New values appearing in future releases of the client library, and
- New values received dynamically, without application changes.
Please consult the Working with enums section in the user guide for some guidelines.
Variants (Non-exhaustive)§
This enum is marked as non-exhaustive
Unspecified
Unspecified value.
DataObfuscation
T1001
DataObfuscationSteganography
T1001.002
OsCredentialDumping
T1003
OsCredentialDumpingProcFilesystem
T1003.007
OsCredentialDumpingEtcPasswordAndEtcShadow
T1003.008
DataFromLocalSystem
T1005
AutomatedExfiltration
T1020
ObfuscatedFilesOrInfo
T1027
Steganography
T1027.003
CompileAfterDelivery
T1027.004
CommandObfuscation
T1027.010
ScheduledTransfer
T1029
SystemOwnerUserDiscovery
T1033
Masquerading
T1036
MatchLegitimateNameOrLocation
T1036.005
BootOrLogonInitializationScripts
T1037
StartupItems
T1037.005
NetworkServiceDiscovery
T1046
ScheduledTaskJob
T1053
ScheduledTaskJobCron
T1053.003
ContainerOrchestrationJob
T1053.007
ProcessInjection
T1055
InputCapture
T1056
InputCaptureKeylogging
T1056.001
ProcessDiscovery
T1057
CommandAndScriptingInterpreter
T1059
UnixShell
T1059.004
Python
T1059.006
ExploitationForPrivilegeEscalation
T1068
PermissionGroupsDiscovery
T1069
CloudGroups
T1069.003
IndicatorRemoval
T1070
IndicatorRemovalClearLinuxOrMacSystemLogs
T1070.002
IndicatorRemovalClearCommandHistory
T1070.003
IndicatorRemovalFileDeletion
T1070.004
IndicatorRemovalTimestomp
T1070.006
IndicatorRemovalClearMailboxData
T1070.008
ApplicationLayerProtocol
T1071
Dns
T1071.004
SoftwareDeploymentTools
T1072
ValidAccounts
T1078
DefaultAccounts
T1078.001
LocalAccounts
T1078.003
CloudAccounts
T1078.004
FileAndDirectoryDiscovery
T1083
AccountDiscoveryLocalAccount
T1087.001
Proxy
T1090
ExternalProxy
T1090.002
MultiHopProxy
T1090.003
AccountManipulation
T1098
AdditionalCloudCredentials
T1098.001
AdditionalCloudRoles
T1098.003
SshAuthorizedKeys
T1098.004
AdditionalContainerClusterRoles
T1098.006
MultiStageChannels
T1104
IngressToolTransfer
T1105
NativeApi
T1106
BruteForce
T1110
AutomatedCollection
T1119
T1129
DataEncoding
T1132
StandardEncoding
T1132.001
AccessTokenManipulation
T1134
TokenImpersonationOrTheft
T1134.001
CreateAccount
T1136
LocalAccount
T1136.001
DeobfuscateDecodeFilesOrInfo
T1140
ExploitPublicFacingApplication
T1190
SupplyChainCompromise
T1195
CompromiseSoftwareDependenciesAndDevelopmentTools
T1195.001
ExploitationForClientExecution
T1203
UserExecution
T1204
LinuxAndMacFileAndDirectoryPermissionsModification
T1222.002
DomainPolicyModification
T1484
DataDestruction
T1485
DataEncryptedForImpact
T1486
ServiceStop
T1489
InhibitSystemRecovery
T1490
FirmwareCorruption
T1495
ResourceHijacking
T1496
NetworkDenialOfService
T1498
CloudServiceDiscovery
T1526
StealApplicationAccessToken
T1528
AccountAccessRemoval
T1531
TransferDataToCloudAccount
T1537
StealWebSessionCookie
T1539
CreateOrModifySystemProcess
T1543
EventTriggeredExecution
T1546
BootOrLogonAutostartExecution
T1547
KernelModulesAndExtensions
T1547.006
ShortcutModification
T1547.009
AbuseElevationControlMechanism
T1548
AbuseElevationControlMechanismSetuidAndSetgid
T1548.001
AbuseElevationControlMechanismSudoAndSudoCaching
T1548.003
UnsecuredCredentials
T1552
CredentialsInFiles
T1552.001
BashHistory
T1552.003
PrivateKeys
T1552.004
SubvertTrustControl
T1553
InstallRootCertificate
T1553.004
CompromiseHostSoftwareBinary
T1554
CredentialsFromPasswordStores
T1555
ModifyAuthenticationProcess
T1556
PluggableAuthenticationModules
T1556.003
MultiFactorAuthentication
T1556.006
ImpairDefenses
T1562
DisableOrModifyTools
T1562.001
IndicatorBlocking
T1562.006
DisableOrModifyLinuxAuditSystem
T1562.012
HideArtifacts
T1564
HiddenFilesAndDirectories
T1564.001
HiddenUsers
T1564.002
ExfiltrationOverWebService
T1567
ExfiltrationToCloudStorage
T1567.002
DynamicResolution
T1568
LateralToolTransfer
T1570
HijackExecutionFlow
T1574
HijackExecutionFlowDynamicLinkerHijacking
T1574.006
ModifyCloudComputeInfrastructure
T1578
CreateSnapshot
T1578.001
CloudInfrastructureDiscovery
T1580
DevelopCapabilities
T1587
DevelopCapabilitiesMalware
T1587.001
ObtainCapabilities
T1588
ObtainCapabilitiesMalware
T1588.001
ObtainCapabilitiesVulnerabilities
T1588.006
ActiveScanning
T1595
ScanningIpBlocks
T1595.001
StageCapabilities
T1608
UploadMalware
T1608.001
ContainerAdministrationCommand
T1609
DeployContainer
T1610
EscapeToHost
T1611
ContainerAndResourceDiscovery
T1613
ReflectiveCodeLoading
T1620
StealOrForgeAuthenticationCertificates
T1649
FinancialTheft
T1657
UnknownValue(UnknownValue)
If set, the enum was initialized with an unknown value.
Applications can examine the value using Technique::value or Technique::name.
Implementations§
Trait Implementations§
Source§impl<'de> Deserialize<'de> for Technique
impl<'de> Deserialize<'de> for Technique
Source§fn deserialize<D>(deserializer: D) -> Result<Self, D::Error>where
D: Deserializer<'de>,
fn deserialize<D>(deserializer: D) -> Result<Self, D::Error>where
D: Deserializer<'de>,
impl StructuralPartialEq for Technique
Auto Trait Implementations§
impl Freeze for Technique
impl RefUnwindSafe for Technique
impl Send for Technique
impl Sync for Technique
impl Unpin for Technique
impl UnwindSafe for Technique
Blanket Implementations§
Source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
Source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
Source§impl<T> CloneToUninit for Twhere
T: Clone,
impl<T> CloneToUninit for Twhere
T: Clone,
Source§impl<T> Instrument for T
impl<T> Instrument for T
Source§fn instrument(self, span: Span) -> Instrumented<Self>
fn instrument(self, span: Span) -> Instrumented<Self>
Source§fn in_current_span(self) -> Instrumented<Self>
fn in_current_span(self) -> Instrumented<Self>
Source§impl<T> PolicyExt for Twhere
T: ?Sized,
impl<T> PolicyExt for Twhere
T: ?Sized,
Source§impl<T> ToStringFallible for Twhere
T: Display,
impl<T> ToStringFallible for Twhere
T: Display,
Source§fn try_to_string(&self) -> Result<String, TryReserveError>
fn try_to_string(&self) -> Result<String, TryReserveError>
ToString::to_string, but without panic on OOM.